Imperva Web Application Firewall (WAF)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Imperva Web Application Firewall (WAF)
Score 10.0 out of 10
N/A
The Imperva Web Application Firewall (WAF) is based on technology acquired with Incapsula and the former WebSphere WAF.N/A
Pricing
Imperva Web Application Firewall (WAF)
Editions & Modules
No answers on this topic
Offerings
Pricing Offerings
Imperva Web Application Firewall (WAF)
Free Trial
No
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details—
More Pricing Information
Community Pulse
Imperva Web Application Firewall (WAF)
Considered Both Products
Imperva Web Application Firewall (WAF)
Chose Imperva Web Application Firewall (WAF)
Ultimately, it was the easiest to work with that was still a "known" company (we've been burned too many times by up-and-comers). We needed something that gave us a lot of control but then didn't need its handheld on a daily basis. Imperva gives us a lot of that and we are …
Top Pros
Top Cons
Best Alternatives
Imperva Web Application Firewall (WAF)
Small Businesses
Cloudflare
Cloudflare
Score 8.8 out of 10
Medium-sized Companies
Cloudflare
Cloudflare
Score 8.8 out of 10
Enterprises
F5 Advanced WAF
F5 Advanced WAF
Score 9.3 out of 10
All AlternativesView all alternatives
User Ratings
Imperva Web Application Firewall (WAF)
Likelihood to Recommend
8.2
(2 ratings)
Usability
8.2
(1 ratings)
Support Rating
9.1
(1 ratings)
User Testimonials
Imperva Web Application Firewall (WAF)
Likelihood to Recommend
Imperva
Imperva web application firewall does a great job in giving us control over access to our public web servers. With our regular hosting provider, we couldn't block access based on geography, or really anything. So we had to rely on traditional access controls to protect the data. But with the WAF, we can block countries such as North Korea, or we could stop any SQL Injection attempts, or even do a temporary block of IP in the case of detected brute-forcing.
Read full review
Pros
Imperva
  • Alert Aggregation - Correlates different violations into perceived correlated attacks.
  • Ease of deployment - as one of the only WAFs that allow bridge mode deployment, this can be deployed with without downtime and no Network Architecture modifications. If the need for proxy is required at a later time, Transparent Reverse Proxy can be deployed within seconds and minimal configuration.
  • Custom Policies - Custom security policies are easy to configure.
  • Reporting - There are a good amount of pre-configured reports available by default.
Read full review
Cons
Imperva
  • The UI can use a little work (but is largely decent)
Read full review
Usability
Imperva
There are just a couple of points that are hard to find, that probably could be elsewhere. But these are minor; everything else is right where you'd expect it to be.
Read full review
Support Rating
Imperva
We haven't needed support from Imperva since implementation. But during that time, their personnel were very quick to respond to questions. Since then, it's been largely doing its thing for us (which is exactly what we'd hoped).
Read full review
Alternatives Considered
Imperva
Ultimately, it was the easiest to work with that was still a "known" company (we've been burned too many times by up-and-comers). We needed something that gave us a lot of control but then didn't need its handheld on a daily basis. Imperva gives us a lot of that and we are still able to navigate it with ease.
Read full review
Return on Investment
Imperva
  • Meet compliance requirements - Check.
  • Better Insight into web application - Absolutely great, checks all the traffic against RFC standards and will alert on common development mistakes that duplicate application traffic or provide attack vectors for potential attackers.
  • Have had several issues blocking a customer without producing alerts, while it happened only one week out of 2 years of working with the devices, it did produce a lot of headaches.
Read full review
ScreenShots